Executive Summary

Informations
Name CVE-2018-10855 First vendor Publication 2018-07-02
Vendor Cve Last vendor Modification 2021-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10855

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-532 Information Leak Through Log Files

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Application 3
Application 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1a6e6196b9.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b619637e45.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855
DEBIAN https://www.debian.org/security/2019/dsa-4396
REDHAT https://access.redhat.com/errata/RHBA-2018:3788
https://access.redhat.com/errata/RHSA-2018:1948
https://access.redhat.com/errata/RHSA-2018:1949
https://access.redhat.com/errata/RHSA-2018:2022
https://access.redhat.com/errata/RHSA-2018:2079
https://access.redhat.com/errata/RHSA-2018:2184
https://access.redhat.com/errata/RHSA-2018:2585
https://access.redhat.com/errata/RHSA-2019:0054
UBUNTU https://usn.ubuntu.com/4072-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-08-10 00:23:05
  • Multiple Updates
2021-08-05 01:43:31
  • Multiple Updates
2021-08-05 01:26:55
  • Multiple Updates
2021-08-04 21:23:26
  • Multiple Updates
2021-05-04 13:07:48
  • Multiple Updates
2021-04-22 02:21:28
  • Multiple Updates
2020-05-30 00:22:36
  • Multiple Updates
2020-05-23 01:05:58
  • Multiple Updates
2019-07-25 09:18:41
  • Multiple Updates
2019-03-02 05:18:56
  • Multiple Updates
2019-02-20 17:19:18
  • Multiple Updates
2019-01-17 17:18:53
  • Multiple Updates
2018-12-06 17:18:54
  • Multiple Updates
2018-11-02 12:08:15
  • Multiple Updates
2018-09-04 21:20:35
  • Multiple Updates
2018-08-30 17:19:36
  • Multiple Updates
2018-07-14 09:19:22
  • Multiple Updates
2018-07-04 09:19:46
  • Multiple Updates
2018-07-03 09:19:05
  • First insertion